Analysis
-
max time kernel
117s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-11-2024 07:33
Static task
static1
Behavioral task
behavioral1
Sample
7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe
Resource
win10v2004-20241007-en
General
-
Target
7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe
-
Size
1.1MB
-
MD5
31b7afde2580800384c2b296a8c75cf0
-
SHA1
b701fa73bb8cea5df5039cc716b5c71f0a6ee398
-
SHA256
7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aa
-
SHA512
832adb6d32ec5c9c55340c86bc0bd2a051f845a810e1f245ab06de5073284eb67478b7e7b628607bbb48bf5397cf91d87687570db6d72d35b45edf2e45df0b6a
-
SSDEEP
24576:7r2f/NRiXPAtK2spGtZN3S56QDAUR3WTtwb:7r4/6XD2spKZN3S51DH
Malware Config
Extracted
njrat
0.7d
MDAK
hakim32.ddns.net:2000
127.0.0.1:5552
d79a7bbe5ad7316f83f8657ce4d4b26d
-
reg_key
d79a7bbe5ad7316f83f8657ce4d4b26d
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 3 IoCs
Processes:
netsh.exenetsh.exenetsh.exepid process 3000 netsh.exe 2860 netsh.exe 2880 netsh.exe -
.NET Reactor proctector 1 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
Processes:
resource yara_rule F:\system.exe net_reactor -
Drops startup file 2 IoCs
Processes:
7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe 7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe 7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exenetsh.exedescription ioc process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exepid process 2508 7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
Processes:
7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exedescription pid process Token: SeDebugPrivilege 2508 7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe Token: 33 2508 7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe Token: SeIncBasePriorityPrivilege 2508 7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe Token: 33 2508 7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe Token: SeIncBasePriorityPrivilege 2508 7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe Token: 33 2508 7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe Token: SeIncBasePriorityPrivilege 2508 7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe Token: 33 2508 7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe Token: SeIncBasePriorityPrivilege 2508 7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe Token: 33 2508 7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe Token: SeIncBasePriorityPrivilege 2508 7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe Token: 33 2508 7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe Token: SeIncBasePriorityPrivilege 2508 7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe Token: 33 2508 7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe Token: SeIncBasePriorityPrivilege 2508 7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe Token: 33 2508 7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe Token: SeIncBasePriorityPrivilege 2508 7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe Token: 33 2508 7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe Token: SeIncBasePriorityPrivilege 2508 7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe Token: 33 2508 7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe Token: SeIncBasePriorityPrivilege 2508 7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe Token: 33 2508 7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe Token: SeIncBasePriorityPrivilege 2508 7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe Token: 33 2508 7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe Token: SeIncBasePriorityPrivilege 2508 7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe Token: 33 2508 7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe Token: SeIncBasePriorityPrivilege 2508 7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exedescription pid process target process PID 2508 wrote to memory of 3000 2508 7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe netsh.exe PID 2508 wrote to memory of 3000 2508 7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe netsh.exe PID 2508 wrote to memory of 3000 2508 7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe netsh.exe PID 2508 wrote to memory of 2880 2508 7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe netsh.exe PID 2508 wrote to memory of 2880 2508 7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe netsh.exe PID 2508 wrote to memory of 2880 2508 7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe netsh.exe PID 2508 wrote to memory of 2860 2508 7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe netsh.exe PID 2508 wrote to memory of 2860 2508 7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe netsh.exe PID 2508 wrote to memory of 2860 2508 7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe"C:\Users\Admin\AppData\Local\Temp\7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe"1⤵
- Drops startup file
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe" "7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe" ENABLE2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3000
-
-
C:\Windows\system32\netsh.exenetsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe"2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2880
-
-
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe" "7afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aaN.exe" ENABLE2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2860
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD531b7afde2580800384c2b296a8c75cf0
SHA1b701fa73bb8cea5df5039cc716b5c71f0a6ee398
SHA2567afbab4dbc0296d849e6d1436377ece67d887dcaad96a364659f07d13cb8d1aa
SHA512832adb6d32ec5c9c55340c86bc0bd2a051f845a810e1f245ab06de5073284eb67478b7e7b628607bbb48bf5397cf91d87687570db6d72d35b45edf2e45df0b6a